Proceedings of the 2014 International Conference on Control, Instrumentation, Energy and Communication (CIEC) 2014
DOI: 10.1109/ciec.2014.6959156
|View full text |Cite
|
Sign up to set email alerts
|

Colour image encryption based on multiple fractional order chaotic systems

Abstract: This paper demonstrates a colour image encryption algorithm that incorporates multiple fractional order chaotic systems. Here, the fractional order extensions of four well known chaotic systems are tactfully combined together to generate the cyphering key. The encrypted image shows uniform histogram, zero autocorrelation and very high entropy for all the three colour-channels. Moreover, the algorithm possesses an extremely huge key-space. Thus, the algorithm becomes invulnerable against brute-force attacks. Ho… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
10
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(10 citation statements)
references
References 8 publications
0
10
0
Order By: Relevance
“…The values of entropy, correlation coefficient, NPCR, UACI, and the PSNR results are listed in Table 16 TABLE 16. The estimated entropy, correlation coefficient, NPCR and UACI results of the eciphered Lena image and the PSNR (dB) results of the deciphered Lena image for the proposed schemes and the literature-related schemes in [4], [6]- [8], [11]- [18], [20]- [22].…”
Section: Comparative Analysis and Discussionmentioning
confidence: 99%
See 3 more Smart Citations
“…The values of entropy, correlation coefficient, NPCR, UACI, and the PSNR results are listed in Table 16 TABLE 16. The estimated entropy, correlation coefficient, NPCR and UACI results of the eciphered Lena image and the PSNR (dB) results of the deciphered Lena image for the proposed schemes and the literature-related schemes in [4], [6]- [8], [11]- [18], [20]- [22].…”
Section: Comparative Analysis and Discussionmentioning
confidence: 99%
“…The chaos-based framework proposed in [2] has two steps of confusion and diffusion processes. It is most frequently used as a base in current methods of chaotic image encryption [3], [4]. Image data is in general manipulated or processed either in spatial or transform domains.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…In [17], a color image ciphering scheme based on using fractional chaotic techniques was introduced. The ciphered images introduced zero autocorrelation, uniform histogram, and a high entropy value.…”
Section: Introductionmentioning
confidence: 99%